ghsa-64wx-q8pj-gj2r
Vulnerability from github
Published
2022-05-02 03:50
Modified
2022-05-02 03:50
Details
The proc_open function in ext/standard/proc_open.c in PHP before 5.2.11 and 5.3.x before 5.3.1 does not enforce the (1) safe_mode_allowed_env_vars and (2) safe_mode_protected_env_vars directives, which allows context-dependent attackers to execute programs with an arbitrary environment via the env parameter, as demonstrated by a crafted value of the LD_LIBRARY_PATH environment variable.
{ "affected": [], "aliases": [ "CVE-2009-4018" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-11-29T13:07:00Z", "severity": "HIGH" }, "details": "The proc_open function in ext/standard/proc_open.c in PHP before 5.2.11 and 5.3.x before 5.3.1 does not enforce the (1) safe_mode_allowed_env_vars and (2) safe_mode_protected_env_vars directives, which allows context-dependent attackers to execute programs with an arbitrary environment via the env parameter, as demonstrated by a crafted value of the LD_LIBRARY_PATH environment variable.", "id": "GHSA-64wx-q8pj-gj2r", "modified": "2022-05-02T03:50:42Z", "published": "2022-05-02T03:50:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4018" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7256" }, { "type": "WEB", "url": "http://bugs.php.net/bug.php?id=49026" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=127680701405735\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=125886770008678\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=125897935330618\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/40262" }, { "type": "WEB", "url": "http://secunia.com/advisories/41480" }, { "type": "WEB", "url": "http://secunia.com/advisories/41490" }, { "type": "WEB", "url": "http://svn.php.net/viewvc/?view=revision\u0026revision=286360" }, { "type": "WEB", "url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/standard/proc_open.c?r1=286360\u0026r2=286359\u0026pathrev=286360" }, { "type": "WEB", "url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/proc_open.c?r1=286360\u0026r2=286359\u0026pathrev=286360" }, { "type": "WEB", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:303" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/11/23/15" }, { "type": "WEB", "url": "http://www.php.net/ChangeLog-5.php" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/37138" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.